Advertisement
Guest User

Untitled

a guest
Jul 14th, 2015
556
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 19.81 KB | None | 0 0
  1. server:~ admin$ ssh -V
  2. OpenSSH_5.2p1, OpenSSL 0.9.8r 8 Feb 2011
  3. server:~ admin$ uname -a
  4. Darwin server 10.8.0 Darwin Kernel Version 10.8.0: Tue Jun 7 16:32:41 PDT 2011; root:xnu-1504.15.3~1/RELEASE_X86_64 x86_64
  5.  
  6. user@local ~ $ ssh -V
  7. OpenSSH_6.6.1p1 Ubuntu-2ubuntu2, OpenSSL 1.0.1f 6 Jan 2014
  8. user@local ~ $ uname -a
  9. Linux local 3.13.0-24-generic #47-Ubuntu SMP Fri May 2 23:30:00 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux
  10.  
  11. server:~ admin$ ls -la
  12. drwx------ 4 admin staff 136 Jul 13 14:43 .ssh
  13. server:~ admin$ ls -la .ssh
  14. -rw------- 1 admin staff 895 Jul 13 15:32 authorized_keys
  15. server:~ admin$ ls -l ..
  16. drwxr-x---+ 23 admin staff 782 Jul 13 17:40 admin
  17.  
  18. user@local ~ $ ls -la .ssh
  19. -rw------- 1 user user 444 Jul 13 14:38 id_ed25519
  20. -rw-r--r-- 1 user user 95 Jul 13 14:38 id_ed25519.pub
  21. -rw------- 1 user user 3326 Aug 14 2012 id_rsa
  22. -rw-r--r-- 1 user user 800 Feb 18 2014 id_rsa.pub
  23.  
  24. user@local ~/.ssh $ ssh-copy-id admin@server
  25. /usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are already installed
  26. /usr/bin/ssh-copy-id: INFO: 1 key(s) remain to be installed -- if you are prompted now it is to install the new keys
  27. Enter passphrase for key '/home/user/.ssh/id_rsa':
  28. Password:
  29.  
  30. Number of key(s) added: 1
  31.  
  32. Now try logging into the machine, with: "ssh 'admin@server'"
  33. and check to make sure that only the key(s) you wanted were added.
  34.  
  35. Protocol 2
  36. SyslogFacility AUTHPRIV
  37.  
  38. # The following three lines were originally commented out, but I uncommented
  39. # them since I wasn't sure what the defaults were.
  40. RSAAuthentication yes
  41. PubkeyAuthentication yes
  42. AuthorizedKeysFile .ssh/authorized_keys
  43.  
  44. PasswordAuthentication yes
  45. KerberosAuthentication yes
  46. KerberosOrLocalPasswd yes
  47. KerberosTicketCleanup yes
  48. GSSAPIAuthentication yes
  49. GSSAPICleanupCredentials yes
  50. GSSAPIStrictAcceptorCheck yes
  51. GSSAPIKeyExchange no
  52. Subsystem sftp /usr/libexec/sftp-server
  53.  
  54. server:~ admin$ sudo /usr/sbin/sshd -p 2222 -d
  55. Password:
  56. debug1: sshd version OpenSSH_5.2p1
  57. debug1: read PEM private key done: type RSA
  58. debug1: private host key: #0 type 1 RSA
  59. debug1: read PEM private key done: type DSA
  60. debug1: private host key: #1 type 2 DSA
  61. debug1: rexec_argv[0]='/usr/sbin/sshd'
  62. debug1: rexec_argv[1]='-p'
  63. debug1: rexec_argv[2]='2222'
  64. debug1: rexec_argv[3]='-d'
  65. debug1: Bind to port 2222 on 0.0.0.0.
  66. Server listening on 0.0.0.0 port 2222.
  67. debug1: Bind to port 2222 on ::.
  68. Server listening on :: port 2222.
  69. debug1: fd 5 clearing O_NONBLOCK
  70. debug1: Server will not fork when running in debugging mode.
  71. debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
  72. debug1: inetd sockets after dupping: 3, 3
  73. Connection from local port 43965
  74. debug1: Client protocol version 2.0; client software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
  75. debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2 pat OpenSSH*
  76. debug1: Enabling compatibility mode for protocol 2.0
  77. debug1: Local version string SSH-2.0-OpenSSH_5.2
  78. debug1: privsep_preauth: successfully loaded Seatbelt profile for unprivileged child
  79. debug1: permanently_set_uid: 75/75
  80. debug1: list_hostkey_types: ssh-rsa,ssh-dss
  81. debug1: SSH2_MSG_KEXINIT sent
  82. debug1: SSH2_MSG_KEXINIT received
  83. debug1: kex: client->server aes128-ctr hmac-md5 none
  84. debug1: kex: server->client aes128-ctr hmac-md5 none
  85. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
  86. debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
  87. debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
  88. debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
  89. debug1: SSH2_MSG_NEWKEYS sent
  90. debug1: expecting SSH2_MSG_NEWKEYS
  91. debug1: SSH2_MSG_NEWKEYS received
  92. debug1: KEX done
  93. debug1: userauth-request for user admin service ssh-connection method none
  94. debug1: attempt 0 failures 0
  95. debug1: PAM: initializing for "admin"
  96. debug1: PAM: setting PAM_RHOST to "local"
  97. Failed none for admin from local port 43965 ssh2
  98. debug1: audit_event: unhandled event 3
  99. debug1: userauth-request for user admin service ssh-connection method publickey
  100. debug1: attempt 1 failures 0
  101. userauth_pubkey: unsupported public key algorithm: ssh-ed25519
  102. debug1: userauth-request for user admin service ssh-connection method publickey
  103. debug1: attempt 2 failures 1
  104. debug1: temporarily_use_uid: 501/20 (e=0/0)
  105. debug1: trying public key file /Users/admin/.ssh/authorized_keys
  106. debug1: fd 4 clearing O_NONBLOCK
  107. debug1: restore_uid: 0/0
  108. debug1: temporarily_use_uid: 501/20 (e=0/0)
  109. debug1: trying public key file /Users/admin/.ssh/authorized_keys
  110. debug1: fd 4 clearing O_NONBLOCK
  111. debug1: restore_uid: 0/0
  112. Failed publickey for admin from local port 43965 ssh2
  113. debug1: audit_event: unhandled event 6
  114. debug1: userauth-request for user admin service ssh-connection method keyboard-interactive
  115. debug1: attempt 3 failures 2
  116. debug1: keyboard-interactive devs
  117. debug1: auth2_challenge: user=admin devs=
  118. debug1: kbdint_alloc: devices 'pam'
  119. debug1: auth2_challenge_start: trying authentication method 'pam'
  120. Postponed keyboard-interactive for admin from local port 43965 ssh2
  121. debug1: do_pam_account: called
  122. debug1: PAM: num PAM env strings 1
  123. Postponed keyboard-interactive/pam for admin from local port 43965 ssh2
  124. debug1: do_pam_account: called
  125. Accepted keyboard-interactive/pam for admin from local port 43965 ssh2
  126. debug1: monitor_child_preauth: admin has been authenticated by privileged process
  127. debug1: PAM: establishing credentials
  128. debug1: temporarily_use_uid: 501/20 (e=0/0)
  129. debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism
  130. debug1: restore_uid: 0/0
  131. User child is on pid 48532
  132. debug1: PAM: establishing credentials
  133. debug1: permanently_set_uid: 501/20
  134. debug1: privsep_postauth: successfully loaded Seatbelt profile for unprivileged child
  135. debug1: Entering interactive session for SSH2.
  136. debug1: server_init_dispatch_20
  137. debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
  138. debug1: input_session_request
  139. debug1: channel 0: new [server-session]
  140. debug1: session_new: session 0
  141. debug1: session_open: channel 0
  142. debug1: session_open: session 0: link with channel 0
  143. debug1: server_input_channel_open: confirm session
  144. debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
  145. debug1: server_input_channel_req: channel 0 request pty-req reply 1
  146. debug1: session_by_channel: session 0 channel 0
  147. debug1: session_input_channel_req: session 0 req pty-req
  148. debug1: Allocating pty.
  149. debug1: session_new: session 0
  150. debug1: session_pty_req: session 0 alloc /dev/ttys003
  151. debug1: Ignoring unsupported tty mode opcode 37 (0x25)
  152. debug1: Ignoring unsupported tty mode opcode 52 (0x34)
  153. debug1: Ignoring unsupported tty mode opcode 71 (0x47)
  154. debug1: server_input_channel_req: channel 0 request env reply 0
  155. debug1: session_by_channel: session 0 channel 0
  156. debug1: session_input_channel_req: session 0 req env
  157. debug1: server_input_channel_req: channel 0 request shell reply 1
  158. debug1: session_by_channel: session 0 channel 0
  159. debug1: session_input_channel_req: session 0 req shell
  160. debug1: Setting controlling tty using TIOCSCTTY.
  161.  
  162. user@local ~ $ ssh -vvv -l admin -p 2222 server
  163. OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
  164. debug1: Reading configuration data /etc/ssh/ssh_config
  165. debug1: /etc/ssh/ssh_config line 19: Applying options for *
  166. debug2: ssh_connect: needpriv 0
  167. debug1: Connecting to server [server] port 2222.
  168. debug1: Connection established.
  169. debug3: Incorrect RSA1 identifier
  170. debug3: Could not load "/home/user/.ssh/id_rsa" as a RSA1 public key
  171. debug1: identity file /home/user/.ssh/id_rsa type -1
  172. debug1: identity file /home/user/.ssh/id_rsa-cert type -1
  173. debug1: identity file /home/user/.ssh/id_dsa type -1
  174. debug1: identity file /home/user/.ssh/id_dsa-cert type -1
  175. debug1: identity file /home/user/.ssh/id_ecdsa type -1
  176. debug1: identity file /home/user/.ssh/id_ecdsa-cert type -1
  177. debug3: Incorrect RSA1 identifier
  178. debug3: Could not load "/home/user/.ssh/id_ed25519" as a RSA1 public key
  179. debug1: identity file /home/user/.ssh/id_ed25519 type 4
  180. debug1: identity file /home/user/.ssh/id_ed25519-cert type -1
  181. debug1: Enabling compatibility mode for protocol 2.0
  182. debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2
  183. debug1: Remote protocol version 2.0, remote software version OpenSSH_5.2
  184. debug1: match: OpenSSH_5.2 pat OpenSSH_5* compat 0x0c000000
  185. debug2: fd 3 setting O_NONBLOCK
  186. debug3: put_host_port: [server]:2222
  187. debug3: load_hostkeys: loading entries for host "[server]:2222" from file "/home/user/.ssh/known_hosts"
  188. debug3: load_hostkeys: loaded 0 keys
  189. debug1: SSH2_MSG_KEXINIT sent
  190. debug1: SSH2_MSG_KEXINIT received
  191. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  192. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-rsa,ssh-dss
  193. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  194. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  195. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  196. debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  197. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  198. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  199. debug2: kex_parse_kexinit:
  200. debug2: kex_parse_kexinit:
  201. debug2: kex_parse_kexinit: first_kex_follows 0
  202. debug2: kex_parse_kexinit: reserved 0
  203. debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
  204. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
  205. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  206. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  207. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  208. debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  209. debug2: kex_parse_kexinit: none,zlib@openssh.com
  210. debug2: kex_parse_kexinit: none,zlib@openssh.com
  211. debug2: kex_parse_kexinit:
  212. debug2: kex_parse_kexinit:
  213. debug2: kex_parse_kexinit: first_kex_follows 0
  214. debug2: kex_parse_kexinit: reserved 0
  215. debug2: mac_setup: setup hmac-md5
  216. debug1: kex: server->client aes128-ctr hmac-md5 none
  217. debug2: mac_setup: setup hmac-md5
  218. debug1: kex: client->server aes128-ctr hmac-md5 none
  219. debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<3072<8192) sent
  220. debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
  221. debug2: bits set: 1548/3072
  222. debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
  223. debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
  224. debug1: Server host key: RSA bd:70:7f:7c:fc:b1:6d:5d:83:86:05:6b:e2:51:5a:a0
  225. debug3: put_host_port: [server]:2222
  226. debug3: put_host_port: [server]:2222
  227. debug3: load_hostkeys: loading entries for host "[server]:2222" from file "/home/user/.ssh/known_hosts"
  228. debug3: load_hostkeys: loaded 0 keys
  229. debug3: load_hostkeys: loading entries for host "[server]:2222" from file "/home/user/.ssh/known_hosts"
  230. debug3: load_hostkeys: loaded 0 keys
  231. debug1: checking without port identifier
  232. debug3: load_hostkeys: loading entries for host "server" from file "/home/user/.ssh/known_hosts"
  233. debug3: load_hostkeys: found key type RSA in file /home/user/.ssh/known_hosts:12
  234. debug3: load_hostkeys: loaded 1 keys
  235. debug3: load_hostkeys: loading entries for host "server" from file "/home/user/.ssh/known_hosts"
  236. debug3: load_hostkeys: found key type RSA in file /home/user/.ssh/known_hosts:13
  237. debug3: load_hostkeys: loaded 1 keys
  238. debug1: Host 'server' is known and matches the RSA host key.
  239. debug1: Found key in /home/user/.ssh/known_hosts:12
  240. debug1: found matching key w/out port
  241. debug2: bits set: 1511/3072
  242. debug1: ssh_rsa_verify: signature correct
  243. debug2: kex_derive_keys
  244. debug2: set_newkeys: mode 1
  245. debug1: SSH2_MSG_NEWKEYS sent
  246. debug1: expecting SSH2_MSG_NEWKEYS
  247. debug2: set_newkeys: mode 0
  248. debug1: SSH2_MSG_NEWKEYS received
  249. debug1: Roaming not allowed by server
  250. debug1: SSH2_MSG_SERVICE_REQUEST sent
  251. debug2: service_accept: ssh-userauth
  252. debug1: SSH2_MSG_SERVICE_ACCEPT received
  253. debug2: key: /home/user/.ssh/id_ed25519 (0x************),
  254. debug2: key: /home/user/.ssh/id_rsa ((nil)),
  255. debug2: key: /home/user/.ssh/id_dsa ((nil)),
  256. debug2: key: /home/user/.ssh/id_ecdsa ((nil)),
  257. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive
  258. debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive
  259. debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
  260. debug3: authmethod_lookup gssapi-keyex
  261. debug3: remaining preferred: gssapi-with-mic,publickey,keyboard-interactive,password
  262. debug3: authmethod_is_enabled gssapi-keyex
  263. debug1: Next authentication method: gssapi-keyex
  264. debug1: No valid Key exchange context
  265. debug2: we did not send a packet, disable method
  266. debug3: authmethod_lookup gssapi-with-mic
  267. debug3: remaining preferred: publickey,keyboard-interactive,password
  268. debug3: authmethod_is_enabled gssapi-with-mic
  269. debug1: Next authentication method: gssapi-with-mic
  270. debug1: Unspecified GSS failure. Minor code may provide more information
  271. No Kerberos credentials available
  272.  
  273. debug1: Unspecified GSS failure. Minor code may provide more information
  274. No Kerberos credentials available
  275.  
  276. debug1: Unspecified GSS failure. Minor code may provide more information
  277.  
  278.  
  279. debug1: Unspecified GSS failure. Minor code may provide more information
  280. No Kerberos credentials available
  281.  
  282. debug2: we did not send a packet, disable method
  283. debug3: authmethod_lookup publickey
  284. debug3: remaining preferred: keyboard-interactive,password
  285. debug3: authmethod_is_enabled publickey
  286. debug1: Next authentication method: publickey
  287. debug1: Offering ED25519 public key: /home/user/.ssh/id_ed25519
  288. debug3: send_pubkey_test
  289. debug2: we sent a publickey packet, wait for reply
  290. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive
  291. debug1: Trying private key: /home/user/.ssh/id_rsa
  292. debug1: key_parse_private2: missing begin marker
  293. debug1: key_parse_private_pem: PEM_read_PrivateKey failed
  294. debug1: read PEM private key done: type <unknown>
  295. Enter passphrase for key '/home/user/.ssh/id_rsa':
  296. debug1: key_parse_private2: missing begin marker
  297. debug1: read PEM private key done: type RSA
  298. debug3: sign_and_send_pubkey: RSA 7a:2f:1b:10:60:e1:c7:f3:f1:67:5e:5d:30:f8:b1:fe
  299. debug2: we sent a publickey packet, wait for reply
  300. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive
  301. debug1: Trying private key: /home/user/.ssh/id_dsa
  302. debug3: no such identity: /home/user/.ssh/id_dsa: No such file or directory
  303. debug1: Trying private key: /home/user/.ssh/id_ecdsa
  304. debug3: no such identity: /home/user/.ssh/id_ecdsa: No such file or directory
  305. debug2: we did not send a packet, disable method
  306. debug3: authmethod_lookup keyboard-interactive
  307. debug3: remaining preferred: password
  308. debug3: authmethod_is_enabled keyboard-interactive
  309. debug1: Next authentication method: keyboard-interactive
  310. debug2: userauth_kbdint
  311. debug2: we sent a keyboard-interactive packet, wait for reply
  312. debug2: input_userauth_info_req
  313. debug2: input_userauth_info_req: num_prompts 1
  314. Password:
  315. debug3: packet_send2: adding 32 (len 24 padlen 8 extra_pad 64)
  316. debug2: input_userauth_info_req
  317. debug2: input_userauth_info_req: num_prompts 0
  318. debug3: packet_send2: adding 48 (len 10 padlen 6 extra_pad 64)
  319. debug1: Authentication succeeded (keyboard-interactive).
  320. Authenticated to server ([server]:2222).
  321. debug1: channel 0: new [client-session]
  322. debug3: ssh_session2_open: channel_new: 0
  323. debug2: channel 0: send open
  324. debug1: Requesting no-more-sessions@openssh.com
  325. debug1: Entering interactive session.
  326. debug2: callback start
  327. debug2: fd 3 setting TCP_NODELAY
  328. debug3: packet_set_tos: set IP_TOS 0x10
  329. debug2: client_session2_setup: id 0
  330. debug2: channel 0: request pty-req confirm 1
  331. debug1: Sending environment.
  332. debug3: Ignored env XDG_VTNR
  333. debug3: Ignored env SSH_AGENT_PID
  334. debug3: Ignored env XDG_SESSION_ID
  335. debug3: Ignored env COMP_WORDBREAKS
  336. debug3: Ignored env TERM
  337. debug3: Ignored env SHELL
  338. debug3: Ignored env XDG_SESSION_COOKIE
  339. debug3: Ignored env WINDOWID
  340. debug3: Ignored env GNOME_KEYRING_CONTROL
  341. debug3: Ignored env USER
  342. debug3: Ignored env LS_COLORS
  343. debug3: Ignored env SSH_AUTH_SOCK
  344. debug3: Ignored env SESSION_MANAGER
  345. debug3: Ignored env USERNAME
  346. debug3: Ignored env DEFAULTS_PATH
  347. debug3: Ignored env XDG_CONFIG_DIRS
  348. debug3: Ignored env PATH
  349. debug3: Ignored env DESKTOP_SESSION
  350. debug3: Ignored env GDM_XSERVER_LOCATION
  351. debug3: Ignored env PWD
  352. debug3: Ignored env IPYTHONDIR
  353. debug3: Ignored env GNOME_KEYRING_PID
  354. debug1: Sending env LANG = en_US.UTF-8
  355. debug2: channel 0: request env confirm 0
  356. debug3: Ignored env PYTHONSTARTUP
  357. debug3: Ignored env MANDATORY_PATH
  358. debug3: Ignored env QMAKESPEC
  359. debug3: Ignored env MDM_XSERVER_LOCATION
  360. debug3: Ignored env GDMSESSION
  361. debug3: Ignored env SHLVL
  362. debug3: Ignored env XDG_SEAT
  363. debug3: Ignored env HOME
  364. debug3: Ignored env PYTHONPATH
  365. debug3: Ignored env XDG_SESSION_DESKTOP
  366. debug3: Ignored env LOGNAME
  367. debug3: Ignored env XDG_DATA_DIRS
  368. debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
  369. debug3: Ignored env MDMSESSION
  370. debug3: Ignored env TEXTDOMAIN
  371. debug3: Ignored env WINDOWPATH
  372. debug3: Ignored env XDG_RUNTIME_DIR
  373. debug3: Ignored env DISPLAY
  374. debug3: Ignored env MDM_LANG
  375. debug3: Ignored env TEXTDOMAINDIR
  376. debug3: Ignored env COLORTERM
  377. debug3: Ignored env XAUTHORITY
  378. debug3: Ignored env _
  379. debug2: channel 0: request shell confirm 1
  380. debug2: callback done
  381. debug2: channel 0: open confirm rwindow 0 rmax 32768
  382. debug2: channel_input_status_confirm: type 99 id 0
  383. debug2: PTY allocation request accepted on channel 0
  384. debug2: channel 0: rcvd adjust 2097152
  385. debug2: channel_input_status_confirm: type 99 id 0
  386. debug2: shell request accepted on channel 0
  387.  
  388. debug1: Offering ED25519 public key: /home/user/.ssh/id_ed25519
  389. [...]
  390. debug2: we sent a publickey packet, wait for reply
  391. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive
  392. debug1: Trying private key: /home/user/.ssh/id_rsa
  393. [...]
  394. debug2: we sent a publickey packet, wait for reply
  395. debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive
  396.  
  397. debug1: userauth-request for user admin service ssh-connection method publickey
  398. debug1: attempt 1 failures 0
  399. userauth_pubkey: unsupported public key algorithm: ssh-ed25519
  400. debug1: userauth-request for user admin service ssh-connection method publickey
  401. debug1: attempt 2 failures 1
  402. [...]
  403. debug1: trying public key file /Users/admin/.ssh/authorized_keys
  404. [...]
  405. Failed publickey for admin from local port 43965 ssh2
  406.  
  407. cd ~/.ssh
  408. ssh-keygen -y -f id_rsa > id_rsa.pub
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement